• Nenhum resultado encontrado

O Nmap - Network Mapper é uma ferramenta de código aberto para exploração de rede e auditoria de segurança.

N/A
N/A
Protected

Academic year: 2021

Share "O Nmap - Network Mapper é uma ferramenta de código aberto para exploração de rede e auditoria de segurança."

Copied!
9
0
0

Texto

(1)

O Nmap - “Network Mapper” é uma ferramenta de código aberto para exploração de rede e auditoria de segurança.

Ela foi desenvolvida para escanear rapidamente redes amplas, embora também funcione muito bem contra hosts

individuais.

O Nmap utiliza pacotes IP em estado bruto, de maneira inovadora para determinar quais hosts estão disponíveis na rede,

quais serviços os hosts oferecem, quais sistemas operacionais eles estão executando, que tipos de filtro de pacotes/firewalls

estão em uso, etc.

Embora o Nmap seja normalmente utilizado para auditorias de segurança, muitos administradores de sistemas e rede

consideram-no útil para tarefas rotineiras tais como:

• Inventário de rede.

• Gerenciamento de serviços de atualização agendados. • Monitoramento de host ou disponibilidade de serviço.

Comando mestre para o inicio do “Network Scan/Map”, o campo do endereço de rede também determinando a mascara

de rede neste caso o /24.

• Nmap 192.168.4.0/24

Segue abaixo o relatório do scan concluído: 192.168.4.1 (servidor)

192.168.4.102 (não foi possivel identificar) 192.168.4.103

(2)

192.168.4.109 192.168.4.111 192.168.4.113 192.168.4.115 192.168.4.119 192.168.4.130 192.168.4.134 192.168.4.140 192.168.4.141 192.168.4.143

Nmap scan report for 192.168.4.1 Host is up (0.0018s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION

23/tcp open telnet Dell PowerConnect M6220-series switch telnetd 80/tcp open http Dell OpenManage switch http config

|_http-methods: HEAD GET OPTIONS

|_http-title: Dell OpenManage Switch Administrator MAC Address: 00:25:64:1B:D4:8B (Dell)

Device type: switch

Running: Enterasys embedded, Netgear embedded, Dell embedded OS CPE: cpe:/h:enterasys:c3_c3g124 cpe:/h:netgear:gsm7328sv2 cpe:/h:dell:powerconnect_6248

OS details: Dell PowerConnect 6248, Enterasys C3 C3G124 or Netgear GSM7328Sv2 switch Network Distance: 1 hop

(3)

TCP Sequence Prediction: Difficulty=0 (Trivial joke) IP ID Sequence Generation: Incremental

Service Info: Device: switch; CPE: cpe:/h:dell:powerconnect_m6220

TRACEROUTE HOP RTT ADDRESS 1 1.77 ms 192.168.4.1

Nmap scan report for 192.168.4.103 Host is up (0.00054s latency).

All 1000 scanned ports on 192.168.4.103 are filtered

MAC Address: 50:E5:49:F7:0D:1C (Giga-byte Technology Co.) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop

TRACEROUTE HOP RTT ADDRESS 1 0.54 ms 192.168.4.103

Nmap scan report for 192.168.4.105 Host is up (0.00094s latency).

All 1000 scanned ports on 192.168.4.105 are filtered

MAC Address: 50:E5:49:FA:D3:B5 (Giga-byte Technology Co.) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop

(4)

TRACEROUTE HOP RTT ADDRESS 1 0.94 ms 192.168.4.105

Nmap scan report for 192.168.4.109 Host is up (0.00067s latency).

All 1000 scanned ports on 192.168.4.109 are filtered

MAC Address: 50:E5:49:F7:0E:C9 (Giga-byte Technology Co.) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop

TRACEROUTE HOP RTT ADDRESS 1 0.67 ms 192.168.4.109

Nmap scan report for 192.168.4.111 Host is up (0.00058s latency).

All 1000 scanned ports on 192.168.4.111 are filtered

MAC Address: 50:E5:49:F8:39:51 (Giga-byte Technology Co.) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop

TRACEROUTE HOP RTT ADDRESS 1 0.58 ms 192.168.4.111

(5)

Nmap scan report for 192.168.4.113 Host is up (0.0010s latency).

Not shown: 999 filtered ports PORT STATE SERVICE VERSION 49176/tcp open unknown

MAC Address: 50:E5:49:F7:05:F9 (Giga-byte Technology Co.)

TRACEROUTE HOP RTT ADDRESS 1 1.00 ms 192.168.4.113

Nmap scan report for 192.168.4.115 Host is up (0.00043s latency).

All 1000 scanned ports on 192.168.4.115 are filtered

MAC Address: 90:2B:34:F5:BA:C3 (Giga-byte Technology Co.) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop

TRACEROUTE HOP RTT ADDRESS 1 0.43 ms 192.168.4.115

Nmap scan report for 192.168.4.119 Host is up (0.00076s latency).

All 1000 scanned ports on 192.168.4.119 are closed

(6)

Too many fingerprints match this host to give specific OS details Network Distance: 1 hop

TRACEROUTE HOP RTT ADDRESS 1 0.76 ms 192.168.4.119

Nmap scan report for 192.168.4.130 Host is up (0.00043s latency).

All 1000 scanned ports on 192.168.4.130 are filtered

MAC Address: 50:E5:49:FA:C9:36 (Giga-byte Technology Co.) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop

TRACEROUTE HOP RTT ADDRESS 1 0.43 ms 192.168.4.130

Nmap scan report for 192.168.4.134 Host is up (0.00059s latency).

All 1000 scanned ports on 192.168.4.134 are filtered

MAC Address: 50:E5:49:FA:D8:21 (Giga-byte Technology Co.) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop

(7)

HOP RTT ADDRESS 1 0.59 ms 192.168.4.134

Nmap scan report for 192.168.4.140 Host is up (0.00035s latency).

All 1000 scanned ports on 192.168.4.140 are filtered

MAC Address: 50:E5:49:F7:0B:54 (Giga-byte Technology Co.) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop

TRACEROUTE HOP RTT ADDRESS 1 0.35 ms 192.168.4.140

Nmap scan report for 192.168.4.141 Host is up (0.000033s latency).

All 1000 scanned ports on 192.168.4.141 are filtered

MAC Address: 50:E5:49:F8:54:61 (Giga-byte Technology Co.) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop

TRACEROUTE HOP RTT ADDRESS 1 0.03 ms 192.168.4.141

(8)

Host is up (0.00053s latency).

All 1000 scanned ports on 192.168.4.143 are filtered

MAC Address: 50:E5:49:FA:EE:EB (Giga-byte Technology Co.) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop

TRACEROUTE HOP RTT ADDRESS 1 0.53 ms 192.168.4.143

Initiating SYN Stealth Scan at 20:27 Scanning 192.168.4.102 [1000 ports]

Completed SYN Stealth Scan at 20:27, 0.01s elapsed (1000 total ports) Initiating Service scan at 20:27

Initiating OS detection (try #1) against 192.168.4.102 Retrying OS detection (try #2) against 192.168.4.102 NSE: Script scanning 192.168.4.102.

Initiating NSE at 20:27

Completed NSE at 20:27, 0.00s elapsed Nmap scan report for 192.168.4.102 Host is up (0.0000080s latency).

All 1000 scanned ports on 192.168.4.102 are closed

Too many fingerprints match this host to give specific OS details Network Distance: 0 hops

(9)

Referências

Documentos relacionados

Muitos aspectos destacam-se, por exemplo: a diversificação e a heterogeneidade das ações profissionais; a juventude das(os) psicólogas(os) que atuam na área, indicando que ela

Our contributions are: a set of guidelines that provide meaning to the different modelling elements of SysML used during the design of systems; the individual formal semantics for

da quem praticasse tais assaltos às igrejas e mosteiros ou outros bens da Igreja, 29 medida que foi igualmente ineficaz, como decorre das deliberações tomadas por D. João I, quan-

[r]

É importante destacar também que, a formação que se propõem deve ir além da capacitação dos professores para o uso dos LIs (ainda que essa etapa.. seja necessária),

Na experiência em análise, os professores não tiveram formação para tal mudança e foram experimentando e construindo, a seu modo, uma escola de tempo

Promovido pela Câmara Brasileira da Indústria da Construção (CBIC), por meio do seu Fórum de Ação Social e Cidadania (Fasc), e pelo SESI Nacional, com apoio Brasil, o

da lesão na orelha interna e isto pode alterar o senso da posição da cabeça destas crianças, tornando-as mais sus- ceptíveis ao surgimento de alterações na